WO2011049784A3 - Authentification au moyen d'une authentification nuage - Google Patents

Authentification au moyen d'une authentification nuage Download PDF

Info

Publication number
WO2011049784A3
WO2011049784A3 PCT/US2010/052309 US2010052309W WO2011049784A3 WO 2011049784 A3 WO2011049784 A3 WO 2011049784A3 US 2010052309 W US2010052309 W US 2010052309W WO 2011049784 A3 WO2011049784 A3 WO 2011049784A3
Authority
WO
WIPO (PCT)
Prior art keywords
cloud
authentication
authentication mechanism
local area
password
Prior art date
Application number
PCT/US2010/052309
Other languages
English (en)
Other versions
WO2011049784A2 (fr
Inventor
Leszek Mazur
Jianhui Xie
Sean D. Daniel
Cesare John Saretto
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to CN201080047506.8A priority Critical patent/CN102598577B/zh
Priority to JP2012535237A priority patent/JP5694344B2/ja
Priority to EP10825419.4A priority patent/EP2491673B1/fr
Publication of WO2011049784A2 publication Critical patent/WO2011049784A2/fr
Publication of WO2011049784A3 publication Critical patent/WO2011049784A3/fr
Priority to HK13100328.8A priority patent/HK1173574A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Un mécanisme d'authentification dans un réseau local peut utiliser un mécanisme d'authentification nuage pour autoriser ou refuser des demandes d'authentification. Un utilisateur peut accéder à un réseau local en entrant une identification nuage et un mot de passe, qui peut être vérifié par un mécanise d'authentification nuage. Si l'authentification réussit à partir du mécanisme d'authentification nuage, l'identification de l'utilisateur et le mot de passe sont enregistrés localement pour les demandes d'authentification ultérieures. Dans certains modes de réalisation, le mot de passe nuage peut être périodiquement purgé de façon à pouvoir transmettre les demandes ultérieures au mécanisme d'authentification nuage. Le mécanisme d'authentification peut être utilisé dans des réseaux locaux de domaines et de groupes de travail, et peut fonctionner parallèlement à d'autres utilisateurs qui peuvent avoir des authentifiants de réseau local ou de client qui ne peuvent pas être authentifiés par le nuage.
PCT/US2010/052309 2009-10-23 2010-10-12 Authentification au moyen d'une authentification nuage WO2011049784A2 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201080047506.8A CN102598577B (zh) 2009-10-23 2010-10-12 使用云认证进行认证的装置和系统
JP2012535237A JP5694344B2 (ja) 2009-10-23 2010-10-12 クラウド認証を使用する認証
EP10825419.4A EP2491673B1 (fr) 2009-10-23 2010-10-12 Authentification au moyen d'une authentification nuage
HK13100328.8A HK1173574A1 (en) 2009-10-23 2013-01-09 Apparatus and system for authentication using cloud authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/604,673 2009-10-23
US12/604,673 US8584221B2 (en) 2009-10-23 2009-10-23 Authenticating using cloud authentication

Publications (2)

Publication Number Publication Date
WO2011049784A2 WO2011049784A2 (fr) 2011-04-28
WO2011049784A3 true WO2011049784A3 (fr) 2011-08-18

Family

ID=43899529

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2010/052309 WO2011049784A2 (fr) 2009-10-23 2010-10-12 Authentification au moyen d'une authentification nuage

Country Status (6)

Country Link
US (2) US8584221B2 (fr)
EP (1) EP2491673B1 (fr)
JP (1) JP5694344B2 (fr)
CN (1) CN102598577B (fr)
HK (1) HK1173574A1 (fr)
WO (1) WO2011049784A2 (fr)

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8769131B2 (en) * 2010-04-16 2014-07-01 Oracle America, Inc. Cloud connector key
US9432373B2 (en) 2010-04-23 2016-08-30 Apple Inc. One step security system in a network storage system
US8984589B2 (en) * 2010-04-27 2015-03-17 Accenture Global Services Limited Cloud-based billing, credential, and data sharing management system
US20120030343A1 (en) 2010-07-29 2012-02-02 Apple Inc. Dynamic migration within a network storage system
WO2012023050A2 (fr) 2010-08-20 2012-02-23 Overtis Group Limited Système et procédé de réalisation sécurisée d'applications informatiques dans le cloud
US20120210377A1 (en) * 2011-02-11 2012-08-16 Sony Network Entertainment International Llc Social networking feedback via second display selections
US20120227098A1 (en) * 2011-03-03 2012-09-06 Microsoft Corporation Sharing user id between operating system and application
US8578470B2 (en) * 2011-03-16 2013-11-05 International Business Machines Corporation Authentication schema for computer security
US9105009B2 (en) 2011-03-21 2015-08-11 Microsoft Technology Licensing, Llc Email-based automated recovery action in a hosted environment
US9052861B1 (en) * 2011-03-27 2015-06-09 Hewlett-Packard Development Company, L.P. Secure connections between a proxy server and a base station device
WO2012155937A1 (fr) * 2011-05-18 2012-11-22 Telefonaktiebolaget L M Ericsson (Publ) Applications pour téléphone intelligent dans un nuage
US8966588B1 (en) 2011-06-04 2015-02-24 Hewlett-Packard Development Company, L.P. Systems and methods of establishing a secure connection between a remote platform and a base station device
US10192199B2 (en) * 2011-11-16 2019-01-29 Microsoft Technology Licensing, Llc Enabling service features within productivity applications
US8868710B2 (en) 2011-11-18 2014-10-21 Amazon Technologies, Inc. Virtual network interface objects
US8839257B2 (en) 2011-11-22 2014-09-16 Microsoft Corporation Superseding of recovery actions based on aggregation of requests for automated sequencing and cancellation
US9128780B2 (en) 2012-02-22 2015-09-08 Microsoft Technology Licensing, Llc Validating license servers in virtualized environments
GB2499787B (en) 2012-02-23 2015-05-20 Liberty Vaults Ltd Mobile phone
US9916545B1 (en) 2012-02-29 2018-03-13 Amazon Technologies, Inc. Portable network interfaces for authentication and license enforcement
US9460303B2 (en) 2012-03-06 2016-10-04 Microsoft Technology Licensing, Llc Operating large scale systems and cloud services with zero-standing elevated permissions
US10469886B2 (en) 2012-04-06 2019-11-05 Minerva Networks, Inc. System and methods of synchronizing program reproduction on multiple geographically remote display systems
US10321192B2 (en) * 2012-04-06 2019-06-11 Tok.Tv Inc. System and methods of communicating between multiple geographically remote sites to enable a shared, social viewing experience
US10674191B2 (en) 2012-04-06 2020-06-02 Minerva Networks, Inc Systems and methods to remotely synchronize digital data
US8959335B2 (en) * 2012-04-17 2015-02-17 Gemalto Sa Secure password-based authentication for cloud computing services
US8898764B2 (en) * 2012-04-19 2014-11-25 Microsoft Corporation Authenticating user through web extension using token based authentication scheme
US8959588B1 (en) * 2012-04-27 2015-02-17 Symantec Corporation Systems and methods for mitigating remote authentication service unavailability
US8856885B2 (en) * 2012-04-30 2014-10-07 Citrix Systems, Inc. Managing cloud zones
US9294550B2 (en) * 2012-06-11 2016-03-22 Zerodesktop, Inc. Efficient data transfer for cloud storage by centralized management of access tokens
US8813225B1 (en) 2012-06-15 2014-08-19 Amazon Technologies, Inc. Provider-arbitrated mandatory access control policies in cloud computing environments
US9137281B2 (en) 2012-06-22 2015-09-15 Guest Tek Interactive Entertainment Ltd. Dynamically enabling guest device supporting network-based media sharing protocol to share media content over local area computer network of lodging establishment with subset of in-room media devices connected thereto
US9053304B2 (en) * 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
CN102761870B (zh) * 2012-07-24 2015-06-03 中兴通讯股份有限公司 一种终端身份验证和服务鉴权的方法、系统和终端
CA2788573C (fr) 2012-09-06 2013-07-09 Guest Tek Interactive Entertainment Ltd. Capacite de l'hote d'un etablissement d'accueil d'utiliser les dispositifs multiples destines aux hotes pour acceder au service reseau
US8984008B2 (en) * 2012-10-19 2015-03-17 Google Inc. Re-use of binaries for multiple user accounts
JP6255858B2 (ja) * 2012-10-31 2018-01-10 株式会社リコー システム及びサービス提供装置
US8782284B2 (en) * 2012-11-15 2014-07-15 Carefusion 303, Inc. Extensible deployment system
US8881249B2 (en) 2012-12-12 2014-11-04 Microsoft Corporation Scalable and automated secret management
CN103888409A (zh) * 2012-12-19 2014-06-25 中国电信股份有限公司 分布式统一认证方法及系统
US10051467B2 (en) 2013-01-23 2018-08-14 Microsoft Technology Licensing, Llc Restricted-use authentication codes
US9300644B1 (en) * 2013-02-22 2016-03-29 Symantec Corporation Knowledge-based authentication based on tracked credential usage
CN104052719B (zh) * 2013-03-14 2018-06-26 中兴通讯股份有限公司 一种基于iptv的桌面云系统鉴权的方法及系统
KR101731404B1 (ko) * 2013-03-14 2017-04-28 인텔 코포레이션 음성 및/또는 안면 인식 기반 서비스 제공
EP2974120B1 (fr) * 2013-03-14 2017-09-27 Intel Corporation Traitement de données sécurisées dans le nuage public
US9325632B2 (en) * 2013-03-15 2016-04-26 International Business Machines Corporation Multi-tenancy support for enterprise social business computing
WO2014149154A1 (fr) * 2013-03-15 2014-09-25 Battelle Memorial Institute Conscience de la situation multi-domaine pour surveillance d'infrastructure
US9038195B2 (en) * 2013-03-15 2015-05-19 Google Technology Holdings LLC Accessing a cloud-based service using a communication device linked to another communication device via a peer-to-peer ad hoc communication link
US10205717B1 (en) 2013-04-01 2019-02-12 Amazon Technologies, Inc. Virtual machine logon federation
US9282093B2 (en) * 2013-04-30 2016-03-08 Microsoft Technology Licensing, Llc Synchronizing credential hashes between directory services
CN104243154B (zh) * 2013-06-07 2018-07-06 腾讯科技(深圳)有限公司 服务器用户权限集中控制系统及方法
US9288193B1 (en) * 2013-06-25 2016-03-15 Intuit Inc. Authenticating cloud services
US9215226B2 (en) 2013-07-24 2015-12-15 Adobe Systems Incorporated Dynamically mapping users to groups
GB2517732A (en) * 2013-08-29 2015-03-04 Sim & Pin Ltd System for accessing data from multiple devices
US9363264B2 (en) * 2013-11-25 2016-06-07 At&T Intellectual Property I, L.P. Networked device access control
US10395024B2 (en) 2014-03-04 2019-08-27 Adobe Inc. Authentication for online content using an access token
CN103944882A (zh) * 2014-03-19 2014-07-23 华存数据信息技术有限公司 一种云计算环境下云桌面授权管理方法
US9779224B2 (en) * 2014-05-05 2017-10-03 Securekey Technologies Inc. Methods and systems for client-enhanced challenge-response authentication
GB2526367A (en) 2014-05-23 2015-11-25 Ibm Password-based authentication
US10154409B2 (en) 2014-07-17 2018-12-11 Cirrent, Inc. Binding an authenticated user with a wireless device
US9942756B2 (en) * 2014-07-17 2018-04-10 Cirrent, Inc. Securing credential distribution
US10356651B2 (en) 2014-07-17 2019-07-16 Cirrent, Inc. Controlled connection of a wireless device to a network
US10834592B2 (en) 2014-07-17 2020-11-10 Cirrent, Inc. Securing credential distribution
US9787499B2 (en) 2014-09-19 2017-10-10 Amazon Technologies, Inc. Private alias endpoints for isolated virtual networks
US10068086B2 (en) 2014-09-29 2018-09-04 Yandex Europe Ag System and method of automatic password recovery for a service
US9762585B2 (en) 2015-03-19 2017-09-12 Microsoft Technology Licensing, Llc Tenant lockbox
US10021196B1 (en) 2015-06-22 2018-07-10 Amazon Technologies, Inc. Private service endpoints in isolated virtual networks
TW201701181A (zh) * 2015-06-25 2017-01-01 Hong Yue Information Co Ltd 雲端服務的認證方法
US10931682B2 (en) 2015-06-30 2021-02-23 Microsoft Technology Licensing, Llc Privileged identity management
US9602284B1 (en) * 2015-09-11 2017-03-21 Bank Of America Corporation Secure offline authentication
US9653075B1 (en) * 2015-11-06 2017-05-16 Google Inc. Voice commands across devices
JP6677496B2 (ja) * 2015-12-08 2020-04-08 キヤノン株式会社 認証連携システム及び認証連携方法、認可サーバー、アプリケーションサーバー及びプログラム
US10084785B2 (en) * 2015-12-13 2018-09-25 Microsoft Technology Licensing, Llc Connecting and retrieving security tokens based on context
US10250591B2 (en) * 2016-02-12 2019-04-02 International Business Machines Corporation Password-based authentication
CN105871888A (zh) * 2016-05-16 2016-08-17 乐视控股(北京)有限公司 身份验证的方法、装置及系统
CN107786525B (zh) * 2016-08-31 2020-06-12 北京国双科技有限公司 网页页面的账号验证方法和装置
US11323427B2 (en) 2016-12-02 2022-05-03 Carrier Corporation Mixed-mode cloud on-premise secure communication
US10250576B2 (en) 2017-02-08 2019-04-02 International Business Machines Corporation Communication of messages over networks
TWI651677B (zh) * 2017-05-05 2019-02-21 臺灣銀行股份有限公司 網路銀行帳戶的登入方法及應用該登入方法之網路銀行系統
CN108881103B (zh) * 2017-05-08 2020-10-13 腾讯科技(深圳)有限公司 一种接入网络的方法及装置
JP6859195B2 (ja) 2017-05-17 2021-04-14 キヤノン株式会社 情報処理システム、制御方法及びそのプログラム
US11621978B2 (en) 2017-12-21 2023-04-04 International Business Machines Corporation Temporary interface to provide intelligent application access
US10803196B2 (en) * 2018-03-30 2020-10-13 Microsoft Technology Licensing, Llc On-demand de-identification of data in computer storage systems
US11012468B2 (en) 2018-10-30 2021-05-18 Okta, Inc. Detecting and responding to attempts to gain unauthorized access to user accounts in an online system
US10956718B2 (en) 2018-11-08 2021-03-23 International Business Machines Corporation Photograph permission management integrated with real-time facial recognition
CN110147658A (zh) * 2019-04-16 2019-08-20 平安科技(深圳)有限公司 用户信息加解密方法、系统和计算机设备
GB2608304A (en) * 2020-02-28 2022-12-28 Nebulon Inc Multi-factor authentication of cloud-managed services
KR20210121911A (ko) * 2020-03-31 2021-10-08 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. 관리자 패스워드 재설정
GB2594087A (en) 2020-04-17 2021-10-20 Scc Wordwide Ltd Equipping a vehicle with a reversing camera and monitor
EP3913515B8 (fr) * 2020-05-19 2024-03-13 SuperAwesome Trading Limited Système et procédé d'enregistrement d'un utilisateur
US11763809B1 (en) * 2020-12-07 2023-09-19 Amazon Technologies, Inc. Access to multiple virtual assistants
CN114389864B (zh) * 2021-12-28 2024-05-24 西安四叶草信息技术有限公司 数据认证方法及系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030093690A1 (en) * 2001-11-15 2003-05-15 Stefan Kemper Computer security with local and remote authentication
WO2003060718A1 (fr) * 2002-01-09 2003-07-24 Probaris Technologies, Inc. Procede et systeme permettant de fournir un acces securise a des applications
US20040122960A1 (en) * 2002-12-23 2004-06-24 Hall Eric P. Network demonstration techniques

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6339423B1 (en) * 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
CA2296213C (fr) * 2000-01-07 2009-04-14 Sedona Networks Corporation Gestion distribue des abonnes
US7308579B2 (en) * 2002-03-15 2007-12-11 Noel Abela Method and system for internationally providing trusted universal identification over a global communications network
US7711847B2 (en) * 2002-04-26 2010-05-04 Sony Computer Entertainment America Inc. Managing users in a multi-user network game environment
CA2551113C (fr) * 2003-12-23 2011-11-01 Wachovia Corporation Systeme d'authentification pour applications informatiques en reseau
US20050172229A1 (en) * 2004-01-29 2005-08-04 Arcot Systems, Inc. Browser user-interface security application
US8239882B2 (en) * 2005-08-30 2012-08-07 Microsoft Corporation Markup based extensibility for user interfaces
JP4767827B2 (ja) * 2006-12-01 2011-09-07 シャープ株式会社 認証サーバ、印刷装置、認証サーバの制御方法、印刷装置の制御方法、認証システム、プログラム及び記録媒体
US20090178131A1 (en) * 2008-01-08 2009-07-09 Microsoft Corporation Globally distributed infrastructure for secure content management
US8418222B2 (en) * 2008-03-05 2013-04-09 Microsoft Corporation Flexible scalable application authorization for cloud computing environments
AU2009200922A1 (en) 2008-03-10 2009-09-24 Fixed Stars Enterprises Pty Ltd Data Access and User Identity Verification
US9348991B2 (en) * 2008-05-20 2016-05-24 International Business Machines Corporation User management of authentication tokens

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030093690A1 (en) * 2001-11-15 2003-05-15 Stefan Kemper Computer security with local and remote authentication
WO2003060718A1 (fr) * 2002-01-09 2003-07-24 Probaris Technologies, Inc. Procede et systeme permettant de fournir un acces securise a des applications
US20040122960A1 (en) * 2002-12-23 2004-06-24 Hall Eric P. Network demonstration techniques

Also Published As

Publication number Publication date
EP2491673B1 (fr) 2018-05-16
JP2013508854A (ja) 2013-03-07
HK1173574A1 (en) 2013-05-16
EP2491673A2 (fr) 2012-08-29
US20140181948A1 (en) 2014-06-26
CN102598577B (zh) 2015-07-29
US8584221B2 (en) 2013-11-12
US20110099616A1 (en) 2011-04-28
JP5694344B2 (ja) 2015-04-01
US8955082B2 (en) 2015-02-10
WO2011049784A2 (fr) 2011-04-28
CN102598577A (zh) 2012-07-18
EP2491673A4 (fr) 2016-09-14

Similar Documents

Publication Publication Date Title
WO2011049784A3 (fr) Authentification au moyen d'une authentification nuage
WO2013106688A3 (fr) Authentification de services sécurisés permettant l'informatique en nuage
WO2015023341A3 (fr) Systèmes et procédés d'autorisation sécurisée
WO2012154367A3 (fr) Contrôle sécurisé d'un authentifiant d'utilisateur
WO2016167932A3 (fr) Authentification d'un dispositif client sur la base d'une entropie depuis un serveur ou un autre dispositif
WO2007127485A3 (fr) Fourniture d'acces a des utilisateurs invites a des ressources reseau par le biais d'un reseau d'entreprise
JP2013508854A5 (fr)
WO2010060704A3 (fr) Authentification d’un canal de communication secondaire à base de jeton de client à serveur à travers des canaux de communication principaux authentifiés
WO2009148746A3 (fr) Authentification spécifique à un dispositif de confiance
GB2523710A (en) Multi-factor authentication and comprehensive login system for client-server networks
WO2013151851A3 (fr) Authentification sécurisée dans un système multi-partie
WO2009151730A3 (fr) Authentification pour système de gestion de contenu sécurisé distribué
EP1847941A3 (fr) Procédé et système pour réinitialiser les mots de passe
WO2009002705A3 (fr) Approvisionnement de services de dispositif et émulation de jointure de domaine sur des réseaux non sécurisés
WO2006101667A3 (fr) Authentification d'une extremite au moyen d'un serveur stun
WO2013106094A3 (fr) Système et procédé d'enregistrement et d'authentification de dispositif
WO2009068956A3 (fr) Procédé d'authentification sans duplication des informations d'identification pour les utilisateurs appartenant à des organisations différentes
GB2507213A (en) Authenticating a rich client from within an existing browser session
WO2010048031A3 (fr) Détermination d'emplacements de réseaux pour des réseaux en accès direct
WO2009031056A3 (fr) Fourniture de services à un dispositif invité dans un réseau personnel
WO2010093636A3 (fr) Dispositifs, systèmes et procédés de vérification sécurisée d'identité d'utilisateur
GB0819387D0 (en) Communication system and method
WO2014083436A3 (fr) Système d'interphone utilisant un dispositif de communication nfc
WO2010011731A3 (fr) Procédés et systèmes pour une entrée de clé sécurisée par l'intermédiaire de réseaux de communication
MX340024B (es) Interpretacion de contenido con base en la funcion.

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201080047506.8

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10825419

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2010825419

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012535237

Country of ref document: JP